Service

IT security consulting

IT security advice and training – when protection is a strategic issue

Cybersecurity is not just a technical issue — it's a strategic business imperative. At HN Secure IT Ltd., we help your organization meet regulatory, security, and business expectations — while building a sustainable, auditable, and efficient information security posture.

What does IT security consulting and training mean?

Our goal is to ensure that your organization meets cybersecurity requirements at both technical and organizational levels. We don’t just prepare policies and documents — we provide hands-on support in identifying risks, uncovering gaps, and implementing the right security controls across your operations.

Who is this service for?

  • SMEs and large enterprises handling sensitive or business-critical data
  • Government and municipal organizations subject to legal cybersecurity requirements
  • Companies preparing for compliance with NIS2, MNB, DORA, ISO, or eIDAS

Our services cover, among others:

  • IT security assessments and GAP analyses
  • Tailoring of security policies, procedures, and guidelines
  • Support for risk assessment and incident response planning
  • Audit preparation (internal, certification, regulatory)
  • Security awareness training programs
  • Technical advisory (vulnerability assessments, system hardening)
  • Support for trust service implementation (e-signatures, timestamps, archiving)

Regulatory and standard compliance

Our consulting services are fully aligned with applicable Hungarian and international regulations, including:

  • Act LXIX of 2024 on cybersecurity in Hungary
  • Government Decree 7/2024 (VI. 24.) on security classification and protection requirements
  • Government Decree 418/2024 (VII. 4.) – implementation of Hungary’s cybersecurity law
  • EU Regulation 910/2014 and 2024/1183 (eIDAS 2.0)
  • ETSI – trust services technical standards
  • ISO/IEC 27001:2022 – Information Security Management Systems (ISMS)
  • NIST Cybersecurity Framework (CSF) and NIST SP 800-53
  • PCI DSS – Payment Card Industry Data Security Standard
  • CIS Controls – Center for Internet Security guidelines
  • DORA - Digital Operational Resilience Act

Why Choose HN Secure IT Ltd?

  • Because we do more than write policies — we guide you through the entire journey
  • Because we speak the language of IT, management, and compliance alike
  • Because we combine regulatory, technical, and practical experience in one team

Don’t just survive audits — build cybersecurity into your daily operations.

Let’s define and implement a working, sustainable security baseline for your organization — together.

Our consultants have successfully supported compliance audits in areas such as:

  • Government Decree 42/2015 (III.12.) cybersecurity audits
  • Central Bank audits based on MNB circulars and Decree 29/2024 (VI.24.)
  • ISO 27001 and automotive industry security certifications

 

en_GBEnglish (UK)